Exploring the Future of Osquery: a Conversation With Enterprise Security Weekly

Tags:
Blog Author
Tyson Supasatit

Osquery has grown in popularity because of its broad applicability in enterprise environments. What’s next for the open source project?

 

Uptycs CEO Ganesh Pai recently appeared on the Enterprise Security Weekly podcast to provide his thoughts on not just the osquery open source project, but also the future of SQL-powered security analytics.

 

“When we think of traditional endpoints, we immediately focus on traditional operating systems,” wrote Security Weekly CEO Matt Alderman in a recap of the discussion. “However, with the expansion of cloud infrastructure and containers, the definition of an endpoint is expanding. Deploying agents to all of these endpoints could be challenging or not even possible, depending on the cloud platform. So how can you build a truly unified endpoint data platform?”

 

Watch the recording below to listen in on how Uptycs provides a unified data platform to solve thorny problems such as fleet visibility, compliance and audit, and threat detection and investigation (including MITRE ATT&CK coverage).

 

 

Image by Ryan McGuire from Pixabay.